Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Windows Privilege Escalation Penetration Testing – Part II


itsMe

Recommended Posts

This is the hidden content, please

Description

This course teaches the concept of “Windows Privilege Escalation”, from a basic perspective such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques.

This course is aimed for beginners, intermediate to advanced users who are hungry to know how to discover and exploit novel escalation paths on patched fully patched Windows machines. Everything is this course is carefully explained – step-by-step.

Course has been designed in a way so that any novice, (from Zero level) to the advanced level of people in cyber security field can easily understand and can be well-benefited.

In this course, we supply to you not only videos for the practice, but also we provide a Lab along with some other files which are exclusively self-explanatory (a step-by-step process) so that we make it easier to learn according to the obligations that you might face while you want to continue with your practice.

This is a 100% hands-on course as you will be using the same strategies and techniques in an offensive security team and advanced adversaries use to escalate privileges on Windows endpoints after they have gained initial access and established a foothold.

We use MetaSploit framework as well as Manual Exploitation to perform the privilege escalation. Everything is carefully explained and deconstructed so you can understand why and how it works.

Who this course is for:

    Penetration Testers
    Cyber Security Analysts
    Cyber Security Students who want to become an advanced PenTester
    Students interested in how attackers escalate privileges on modern Windows endpoints
    Anyone who starves into learning hacking and security.

Requirements

    VirtualBox 8 GB RAM for setting up the Labs (more is better, less may cause performance issues)
    Windows or Ubuntu or MacOS host (although other OS’s should work)
    Basic knowledge of virtual machines
    A familiarity with hacking tools such as Kali Linux and metasploit
    At the end, we require you to please, have DISCIPLINE. Do not try to attack what you don’t own and/or what you are not allowed to. (cause you can line up in a place where you don’t ever want to be –> Jail). Hack then Secure!

This is the hidden content, please

Windows Privilege Escalation Penetration Testing – Part I
https://level23hacktools.com/hackers/topic/69740-windows-privilege-escalation-for-beginners

This is the hidden content, please

 

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.